]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Majority rules, use session_ctx vs initial_ctx
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include "internal/constant_time_locl.h"
54 #include <openssl/buffer.h>
55 #include <openssl/rand.h>
56 #include <openssl/objects.h>
57 #include <openssl/evp.h>
58 #include <openssl/hmac.h>
59 #include <openssl/x509.h>
60 #include <openssl/dh.h>
61 #include <openssl/bn.h>
62 #include <openssl/md5.h>
63
64 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65 static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
70
71 /*
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
79 */
80 static int ossl_statem_server13_read_transition(SSL *s, int mt)
81 {
82 OSSL_STATEM *st = &s->statem;
83
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
98 case TLS_ST_SW_FINISHED:
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139 }
140
141 /*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
146 *
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
149 */
150 int ossl_statem_server_read_transition(SSL *s, int mt)
151 {
152 OSSL_STATEM *st = &s->statem;
153
154 if (SSL_IS_TLS13(s)) {
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
159
160 switch (st->hand_state) {
161 default:
162 break;
163
164 case TLS_ST_BEFORE:
165 case TLS_ST_OK:
166 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
167 if (mt == SSL3_MT_CLIENT_HELLO) {
168 st->hand_state = TLS_ST_SR_CLNT_HELLO;
169 return 1;
170 }
171 break;
172
173 case TLS_ST_SW_SRVR_DONE:
174 /*
175 * If we get a CKE message after a ServerDone then either
176 * 1) We didn't request a Certificate
177 * OR
178 * 2) If we did request one then
179 * a) We allow no Certificate to be returned
180 * AND
181 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
182 * list if we requested a certificate)
183 */
184 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
185 if (s->s3->tmp.cert_request) {
186 if (s->version == SSL3_VERSION) {
187 if ((s->verify_mode & SSL_VERIFY_PEER)
188 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
189 /*
190 * This isn't an unexpected message as such - we're just
191 * not going to accept it because we require a client
192 * cert.
193 */
194 ssl3_send_alert(s, SSL3_AL_FATAL,
195 SSL3_AD_HANDSHAKE_FAILURE);
196 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
197 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
198 return 0;
199 }
200 st->hand_state = TLS_ST_SR_KEY_EXCH;
201 return 1;
202 }
203 } else {
204 st->hand_state = TLS_ST_SR_KEY_EXCH;
205 return 1;
206 }
207 } else if (s->s3->tmp.cert_request) {
208 if (mt == SSL3_MT_CERTIFICATE) {
209 st->hand_state = TLS_ST_SR_CERT;
210 return 1;
211 }
212 }
213 break;
214
215 case TLS_ST_SR_CERT:
216 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
217 st->hand_state = TLS_ST_SR_KEY_EXCH;
218 return 1;
219 }
220 break;
221
222 case TLS_ST_SR_KEY_EXCH:
223 /*
224 * We should only process a CertificateVerify message if we have
225 * received a Certificate from the client. If so then |s->session->peer|
226 * will be non NULL. In some instances a CertificateVerify message is
227 * not required even if the peer has sent a Certificate (e.g. such as in
228 * the case of static DH). In that case |st->no_cert_verify| should be
229 * set.
230 */
231 if (s->session->peer == NULL || st->no_cert_verify) {
232 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
233 /*
234 * For the ECDH ciphersuites when the client sends its ECDH
235 * pub key in a certificate, the CertificateVerify message is
236 * not sent. Also for GOST ciphersuites when the client uses
237 * its key from the certificate for key exchange.
238 */
239 st->hand_state = TLS_ST_SR_CHANGE;
240 return 1;
241 }
242 } else {
243 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
244 st->hand_state = TLS_ST_SR_CERT_VRFY;
245 return 1;
246 }
247 }
248 break;
249
250 case TLS_ST_SR_CERT_VRFY:
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 st->hand_state = TLS_ST_SR_CHANGE;
253 return 1;
254 }
255 break;
256
257 case TLS_ST_SR_CHANGE:
258 #ifndef OPENSSL_NO_NEXTPROTONEG
259 if (s->s3->npn_seen) {
260 if (mt == SSL3_MT_NEXT_PROTO) {
261 st->hand_state = TLS_ST_SR_NEXT_PROTO;
262 return 1;
263 }
264 } else {
265 #endif
266 if (mt == SSL3_MT_FINISHED) {
267 st->hand_state = TLS_ST_SR_FINISHED;
268 return 1;
269 }
270 #ifndef OPENSSL_NO_NEXTPROTONEG
271 }
272 #endif
273 break;
274
275 #ifndef OPENSSL_NO_NEXTPROTONEG
276 case TLS_ST_SR_NEXT_PROTO:
277 if (mt == SSL3_MT_FINISHED) {
278 st->hand_state = TLS_ST_SR_FINISHED;
279 return 1;
280 }
281 break;
282 #endif
283
284 case TLS_ST_SW_FINISHED:
285 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
286 st->hand_state = TLS_ST_SR_CHANGE;
287 return 1;
288 }
289 break;
290 }
291
292 err:
293 /* No valid transition found */
294 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
295 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
296 return 0;
297 }
298
299 /*
300 * Should we send a ServerKeyExchange message?
301 *
302 * Valid return values are:
303 * 1: Yes
304 * 0: No
305 */
306 static int send_server_key_exchange(SSL *s)
307 {
308 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
309
310 /*
311 * only send a ServerKeyExchange if DH or fortezza but we have a
312 * sign only certificate PSK: may send PSK identity hints For
313 * ECC ciphersuites, we send a serverKeyExchange message only if
314 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
315 * the server certificate contains the server's public key for
316 * key exchange.
317 */
318 if (alg_k & (SSL_kDHE | SSL_kECDHE)
319 /*
320 * PSK: send ServerKeyExchange if PSK identity hint if
321 * provided
322 */
323 #ifndef OPENSSL_NO_PSK
324 /* Only send SKE if we have identity hint for plain PSK */
325 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
326 && s->cert->psk_identity_hint)
327 /* For other PSK always send SKE */
328 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
329 #endif
330 #ifndef OPENSSL_NO_SRP
331 /* SRP: send ServerKeyExchange */
332 || (alg_k & SSL_kSRP)
333 #endif
334 ) {
335 return 1;
336 }
337
338 return 0;
339 }
340
341 /*
342 * Should we send a CertificateRequest message?
343 *
344 * Valid return values are:
345 * 1: Yes
346 * 0: No
347 */
348 static int send_certificate_request(SSL *s)
349 {
350 if (
351 /* don't request cert unless asked for it: */
352 s->verify_mode & SSL_VERIFY_PEER
353 /*
354 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
355 * during re-negotiation:
356 */
357 && (s->s3->tmp.finish_md_len == 0 ||
358 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
359 /*
360 * never request cert in anonymous ciphersuites (see
361 * section "Certificate request" in SSL 3 drafts and in
362 * RFC 2246):
363 */
364 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
365 /*
366 * ... except when the application insists on
367 * verification (against the specs, but statem_clnt.c accepts
368 * this for SSL 3)
369 */
370 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
371 /* don't request certificate for SRP auth */
372 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
373 /*
374 * With normal PSK Certificates and Certificate Requests
375 * are omitted
376 */
377 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
378 return 1;
379 }
380
381 return 0;
382 }
383
384 /*
385 * ossl_statem_server13_write_transition() works out what handshake state to
386 * move to next when a TLSv1.3 server is writing messages to be sent to the
387 * client.
388 */
389 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
390 {
391 OSSL_STATEM *st = &s->statem;
392
393 /*
394 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
395 * we will update this to look more like real TLSv1.3
396 */
397
398 /*
399 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
400 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
401 */
402
403 switch (st->hand_state) {
404 default:
405 /* Shouldn't happen */
406 return WRITE_TRAN_ERROR;
407
408 case TLS_ST_SR_CLNT_HELLO:
409 st->hand_state = TLS_ST_SW_SRVR_HELLO;
410 return WRITE_TRAN_CONTINUE;
411
412 case TLS_ST_SW_SRVR_HELLO:
413 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
417 if (s->hit)
418 st->hand_state = TLS_ST_SW_FINISHED;
419 else if (send_certificate_request(s))
420 st->hand_state = TLS_ST_SW_CERT_REQ;
421 else
422 st->hand_state = TLS_ST_SW_CERT;
423
424 return WRITE_TRAN_CONTINUE;
425
426 case TLS_ST_SW_CERT_REQ:
427 st->hand_state = TLS_ST_SW_CERT;
428 return WRITE_TRAN_CONTINUE;
429
430 case TLS_ST_SW_CERT:
431 st->hand_state = TLS_ST_SW_CERT_VRFY;
432 return WRITE_TRAN_CONTINUE;
433
434 case TLS_ST_SW_CERT_VRFY:
435 st->hand_state = TLS_ST_SW_FINISHED;
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_SW_FINISHED:
439 return WRITE_TRAN_FINISHED;
440
441 case TLS_ST_SR_FINISHED:
442 /*
443 * Technically we have finished the handshake at this point, but we're
444 * going to remain "in_init" for now and write out the session ticket
445 * immediately.
446 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
447 * and give the application the opportunity to delay sending the
448 * session ticket?
449 */
450 st->hand_state = TLS_ST_SW_SESSION_TICKET;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_SW_SESSION_TICKET:
454 st->hand_state = TLS_ST_OK;
455 ossl_statem_set_in_init(s, 0);
456 return WRITE_TRAN_CONTINUE;
457 }
458 }
459
460 /*
461 * ossl_statem_server_write_transition() works out what handshake state to move
462 * to next when the server is writing messages to be sent to the client.
463 */
464 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
465 {
466 OSSL_STATEM *st = &s->statem;
467
468 /*
469 * Note that before the ClientHello we don't know what version we are going
470 * to negotiate yet, so we don't take this branch until later
471 */
472
473 if (SSL_IS_TLS13(s))
474 return ossl_statem_server13_write_transition(s);
475
476 switch (st->hand_state) {
477 default:
478 /* Shouldn't happen */
479 return WRITE_TRAN_ERROR;
480
481 case TLS_ST_OK:
482 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
483 /* We must be trying to renegotiate */
484 st->hand_state = TLS_ST_SW_HELLO_REQ;
485 st->request_state = TLS_ST_BEFORE;
486 return WRITE_TRAN_CONTINUE;
487 }
488 /* Must be an incoming ClientHello */
489 if (!tls_setup_handshake(s)) {
490 ossl_statem_set_error(s);
491 return WRITE_TRAN_ERROR;
492 }
493 /* Fall through */
494
495 case TLS_ST_BEFORE:
496 /* Just go straight to trying to read from the client */
497 return WRITE_TRAN_FINISHED;
498
499 case TLS_ST_SW_HELLO_REQ:
500 st->hand_state = TLS_ST_OK;
501 ossl_statem_set_in_init(s, 0);
502 return WRITE_TRAN_CONTINUE;
503
504 case TLS_ST_SR_CLNT_HELLO:
505 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
506 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
507 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
508 else
509 st->hand_state = TLS_ST_SW_SRVR_HELLO;
510 return WRITE_TRAN_CONTINUE;
511
512 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
513 return WRITE_TRAN_FINISHED;
514
515 case TLS_ST_SW_SRVR_HELLO:
516 if (s->hit) {
517 if (s->ext.ticket_expected)
518 st->hand_state = TLS_ST_SW_SESSION_TICKET;
519 else
520 st->hand_state = TLS_ST_SW_CHANGE;
521 } else {
522 /* Check if it is anon DH or anon ECDH, */
523 /* normal PSK or SRP */
524 if (!(s->s3->tmp.new_cipher->algorithm_auth &
525 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
526 st->hand_state = TLS_ST_SW_CERT;
527 } else if (send_server_key_exchange(s)) {
528 st->hand_state = TLS_ST_SW_KEY_EXCH;
529 } else if (send_certificate_request(s)) {
530 st->hand_state = TLS_ST_SW_CERT_REQ;
531 } else {
532 st->hand_state = TLS_ST_SW_SRVR_DONE;
533 }
534 }
535 return WRITE_TRAN_CONTINUE;
536
537 case TLS_ST_SW_CERT:
538 if (s->ext.status_expected) {
539 st->hand_state = TLS_ST_SW_CERT_STATUS;
540 return WRITE_TRAN_CONTINUE;
541 }
542 /* Fall through */
543
544 case TLS_ST_SW_CERT_STATUS:
545 if (send_server_key_exchange(s)) {
546 st->hand_state = TLS_ST_SW_KEY_EXCH;
547 return WRITE_TRAN_CONTINUE;
548 }
549 /* Fall through */
550
551 case TLS_ST_SW_KEY_EXCH:
552 if (send_certificate_request(s)) {
553 st->hand_state = TLS_ST_SW_CERT_REQ;
554 return WRITE_TRAN_CONTINUE;
555 }
556 /* Fall through */
557
558 case TLS_ST_SW_CERT_REQ:
559 st->hand_state = TLS_ST_SW_SRVR_DONE;
560 return WRITE_TRAN_CONTINUE;
561
562 case TLS_ST_SW_SRVR_DONE:
563 return WRITE_TRAN_FINISHED;
564
565 case TLS_ST_SR_FINISHED:
566 if (s->hit) {
567 st->hand_state = TLS_ST_OK;
568 ossl_statem_set_in_init(s, 0);
569 return WRITE_TRAN_CONTINUE;
570 } else if (s->ext.ticket_expected) {
571 st->hand_state = TLS_ST_SW_SESSION_TICKET;
572 } else {
573 st->hand_state = TLS_ST_SW_CHANGE;
574 }
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_SW_SESSION_TICKET:
578 st->hand_state = TLS_ST_SW_CHANGE;
579 return WRITE_TRAN_CONTINUE;
580
581 case TLS_ST_SW_CHANGE:
582 st->hand_state = TLS_ST_SW_FINISHED;
583 return WRITE_TRAN_CONTINUE;
584
585 case TLS_ST_SW_FINISHED:
586 if (s->hit) {
587 return WRITE_TRAN_FINISHED;
588 }
589 st->hand_state = TLS_ST_OK;
590 ossl_statem_set_in_init(s, 0);
591 return WRITE_TRAN_CONTINUE;
592 }
593 }
594
595 /*
596 * Perform any pre work that needs to be done prior to sending a message from
597 * the server to the client.
598 */
599 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
600 {
601 OSSL_STATEM *st = &s->statem;
602
603 switch (st->hand_state) {
604 default:
605 /* No pre work to be done */
606 break;
607
608 case TLS_ST_SW_HELLO_REQ:
609 s->shutdown = 0;
610 if (SSL_IS_DTLS(s))
611 dtls1_clear_sent_buffer(s);
612 break;
613
614 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
615 s->shutdown = 0;
616 if (SSL_IS_DTLS(s)) {
617 dtls1_clear_sent_buffer(s);
618 /* We don't buffer this message so don't use the timer */
619 st->use_timer = 0;
620 }
621 break;
622
623 case TLS_ST_SW_SRVR_HELLO:
624 if (SSL_IS_DTLS(s)) {
625 /*
626 * Messages we write from now on should be bufferred and
627 * retransmitted if necessary, so we need to use the timer now
628 */
629 st->use_timer = 1;
630 }
631 break;
632
633 case TLS_ST_SW_SRVR_DONE:
634 #ifndef OPENSSL_NO_SCTP
635 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
636 return dtls_wait_for_dry(s);
637 #endif
638 return WORK_FINISHED_CONTINUE;
639
640 case TLS_ST_SW_SESSION_TICKET:
641 if (SSL_IS_TLS13(s)) {
642 /*
643 * Actually this is the end of the handshake, but we're going
644 * straight into writing the session ticket out. So we finish off
645 * the handshake, but keep the various buffers active.
646 */
647 return tls_finish_handshake(s, wst, 0);
648 } if (SSL_IS_DTLS(s)) {
649 /*
650 * We're into the last flight. We don't retransmit the last flight
651 * unless we need to, so we don't use the timer
652 */
653 st->use_timer = 0;
654 }
655 break;
656
657 case TLS_ST_SW_CHANGE:
658 s->session->cipher = s->s3->tmp.new_cipher;
659 if (!s->method->ssl3_enc->setup_key_block(s)) {
660 ossl_statem_set_error(s);
661 return WORK_ERROR;
662 }
663 if (SSL_IS_DTLS(s)) {
664 /*
665 * We're into the last flight. We don't retransmit the last flight
666 * unless we need to, so we don't use the timer. This might have
667 * already been set to 0 if we sent a NewSessionTicket message,
668 * but we'll set it again here in case we didn't.
669 */
670 st->use_timer = 0;
671 }
672 return WORK_FINISHED_CONTINUE;
673
674 case TLS_ST_OK:
675 return tls_finish_handshake(s, wst, 1);
676 }
677
678 return WORK_FINISHED_CONTINUE;
679 }
680
681 /*
682 * Perform any work that needs to be done after sending a message from the
683 * server to the client.
684 */
685 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
686 {
687 OSSL_STATEM *st = &s->statem;
688
689 s->init_num = 0;
690
691 switch (st->hand_state) {
692 default:
693 /* No post work to be done */
694 break;
695
696 case TLS_ST_SW_HELLO_REQ:
697 if (statem_flush(s) != 1)
698 return WORK_MORE_A;
699 if (!ssl3_init_finished_mac(s)) {
700 ossl_statem_set_error(s);
701 return WORK_ERROR;
702 }
703 break;
704
705 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
706 if (statem_flush(s) != 1)
707 return WORK_MORE_A;
708 /* HelloVerifyRequest resets Finished MAC */
709 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
710 ossl_statem_set_error(s);
711 return WORK_ERROR;
712 }
713 /*
714 * The next message should be another ClientHello which we need to
715 * treat like it was the first packet
716 */
717 s->first_packet = 1;
718 break;
719
720 case TLS_ST_SW_SRVR_HELLO:
721 #ifndef OPENSSL_NO_SCTP
722 if (SSL_IS_DTLS(s) && s->hit) {
723 unsigned char sctpauthkey[64];
724 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
725
726 /*
727 * Add new shared key for SCTP-Auth, will be ignored if no
728 * SCTP used.
729 */
730 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
731 sizeof(DTLS1_SCTP_AUTH_LABEL));
732
733 if (SSL_export_keying_material(s, sctpauthkey,
734 sizeof(sctpauthkey), labelbuffer,
735 sizeof(labelbuffer), NULL, 0,
736 0) <= 0) {
737 ossl_statem_set_error(s);
738 return WORK_ERROR;
739 }
740
741 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
742 sizeof(sctpauthkey), sctpauthkey);
743 }
744 #endif
745 /*
746 * TODO(TLS1.3): This actually causes a problem. We don't yet know
747 * whether the next record we are going to receive is an unencrypted
748 * alert, or an encrypted handshake message. We're going to need
749 * something clever in the record layer for this.
750 */
751 if (SSL_IS_TLS13(s)) {
752 if (!s->method->ssl3_enc->setup_key_block(s)
753 || !s->method->ssl3_enc->change_cipher_state(s,
754 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
755 || !s->method->ssl3_enc->change_cipher_state(s,
756 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
757 return WORK_ERROR;
758 }
759 break;
760
761 case TLS_ST_SW_CHANGE:
762 #ifndef OPENSSL_NO_SCTP
763 if (SSL_IS_DTLS(s) && !s->hit) {
764 /*
765 * Change to new shared key of SCTP-Auth, will be ignored if
766 * no SCTP used.
767 */
768 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
769 0, NULL);
770 }
771 #endif
772 if (!s->method->ssl3_enc->change_cipher_state(s,
773 SSL3_CHANGE_CIPHER_SERVER_WRITE))
774 {
775 ossl_statem_set_error(s);
776 return WORK_ERROR;
777 }
778
779 if (SSL_IS_DTLS(s))
780 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
781 break;
782
783 case TLS_ST_SW_SRVR_DONE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
786 break;
787
788 case TLS_ST_SW_FINISHED:
789 if (statem_flush(s) != 1)
790 return WORK_MORE_A;
791 #ifndef OPENSSL_NO_SCTP
792 if (SSL_IS_DTLS(s) && s->hit) {
793 /*
794 * Change to new shared key of SCTP-Auth, will be ignored if
795 * no SCTP used.
796 */
797 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
798 0, NULL);
799 }
800 #endif
801 if (SSL_IS_TLS13(s)) {
802 if (!s->method->ssl3_enc->generate_master_secret(s,
803 s->master_secret, s->handshake_secret, 0,
804 &s->session->master_key_length)
805 || !s->method->ssl3_enc->change_cipher_state(s,
806 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
807 return WORK_ERROR;
808 }
809 break;
810
811 case TLS_ST_SW_SESSION_TICKET:
812 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
813 return WORK_MORE_A;
814 break;
815 }
816
817 return WORK_FINISHED_CONTINUE;
818 }
819
820 /*
821 * Get the message construction function and message type for sending from the
822 * server
823 *
824 * Valid return values are:
825 * 1: Success
826 * 0: Error
827 */
828 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
829 confunc_f *confunc, int *mt)
830 {
831 OSSL_STATEM *st = &s->statem;
832
833 switch (st->hand_state) {
834 default:
835 /* Shouldn't happen */
836 return 0;
837
838 case TLS_ST_SW_CHANGE:
839 if (SSL_IS_DTLS(s))
840 *confunc = dtls_construct_change_cipher_spec;
841 else
842 *confunc = tls_construct_change_cipher_spec;
843 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
844 break;
845
846 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
847 *confunc = dtls_construct_hello_verify_request;
848 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
849 break;
850
851 case TLS_ST_SW_HELLO_REQ:
852 /* No construction function needed */
853 *confunc = NULL;
854 *mt = SSL3_MT_HELLO_REQUEST;
855 break;
856
857 case TLS_ST_SW_SRVR_HELLO:
858 *confunc = tls_construct_server_hello;
859 *mt = SSL3_MT_SERVER_HELLO;
860 break;
861
862 case TLS_ST_SW_CERT:
863 *confunc = tls_construct_server_certificate;
864 *mt = SSL3_MT_CERTIFICATE;
865 break;
866
867 case TLS_ST_SW_CERT_VRFY:
868 *confunc = tls_construct_cert_verify;
869 *mt = SSL3_MT_CERTIFICATE_VERIFY;
870 break;
871
872
873 case TLS_ST_SW_KEY_EXCH:
874 *confunc = tls_construct_server_key_exchange;
875 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
876 break;
877
878 case TLS_ST_SW_CERT_REQ:
879 *confunc = tls_construct_certificate_request;
880 *mt = SSL3_MT_CERTIFICATE_REQUEST;
881 break;
882
883 case TLS_ST_SW_SRVR_DONE:
884 *confunc = tls_construct_server_done;
885 *mt = SSL3_MT_SERVER_DONE;
886 break;
887
888 case TLS_ST_SW_SESSION_TICKET:
889 *confunc = tls_construct_new_session_ticket;
890 *mt = SSL3_MT_NEWSESSION_TICKET;
891 break;
892
893 case TLS_ST_SW_CERT_STATUS:
894 *confunc = tls_construct_cert_status;
895 *mt = SSL3_MT_CERTIFICATE_STATUS;
896 break;
897
898 case TLS_ST_SW_FINISHED:
899 *confunc = tls_construct_finished;
900 *mt = SSL3_MT_FINISHED;
901 break;
902
903 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
904 *confunc = tls_construct_encrypted_extensions;
905 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
906 break;
907 }
908
909 return 1;
910 }
911
912 /*
913 * Maximum size (excluding the Handshake header) of a ClientHello message,
914 * calculated as follows:
915 *
916 * 2 + # client_version
917 * 32 + # only valid length for random
918 * 1 + # length of session_id
919 * 32 + # maximum size for session_id
920 * 2 + # length of cipher suites
921 * 2^16-2 + # maximum length of cipher suites array
922 * 1 + # length of compression_methods
923 * 2^8-1 + # maximum length of compression methods
924 * 2 + # length of extensions
925 * 2^16-1 # maximum length of extensions
926 */
927 #define CLIENT_HELLO_MAX_LENGTH 131396
928
929 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
930 #define NEXT_PROTO_MAX_LENGTH 514
931
932 /*
933 * Returns the maximum allowed length for the current message that we are
934 * reading. Excludes the message header.
935 */
936 size_t ossl_statem_server_max_message_size(SSL *s)
937 {
938 OSSL_STATEM *st = &s->statem;
939
940 switch (st->hand_state) {
941 default:
942 /* Shouldn't happen */
943 return 0;
944
945 case TLS_ST_SR_CLNT_HELLO:
946 return CLIENT_HELLO_MAX_LENGTH;
947
948 case TLS_ST_SR_CERT:
949 return s->max_cert_list;
950
951 case TLS_ST_SR_KEY_EXCH:
952 return CLIENT_KEY_EXCH_MAX_LENGTH;
953
954 case TLS_ST_SR_CERT_VRFY:
955 return SSL3_RT_MAX_PLAIN_LENGTH;
956
957 #ifndef OPENSSL_NO_NEXTPROTONEG
958 case TLS_ST_SR_NEXT_PROTO:
959 return NEXT_PROTO_MAX_LENGTH;
960 #endif
961
962 case TLS_ST_SR_CHANGE:
963 return CCS_MAX_LENGTH;
964
965 case TLS_ST_SR_FINISHED:
966 return FINISHED_MAX_LENGTH;
967 }
968 }
969
970 /*
971 * Process a message that the server has received from the client.
972 */
973 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
974 {
975 OSSL_STATEM *st = &s->statem;
976
977 switch (st->hand_state) {
978 default:
979 /* Shouldn't happen */
980 return MSG_PROCESS_ERROR;
981
982 case TLS_ST_SR_CLNT_HELLO:
983 return tls_process_client_hello(s, pkt);
984
985 case TLS_ST_SR_CERT:
986 return tls_process_client_certificate(s, pkt);
987
988 case TLS_ST_SR_KEY_EXCH:
989 return tls_process_client_key_exchange(s, pkt);
990
991 case TLS_ST_SR_CERT_VRFY:
992 return tls_process_cert_verify(s, pkt);
993
994 #ifndef OPENSSL_NO_NEXTPROTONEG
995 case TLS_ST_SR_NEXT_PROTO:
996 return tls_process_next_proto(s, pkt);
997 #endif
998
999 case TLS_ST_SR_CHANGE:
1000 return tls_process_change_cipher_spec(s, pkt);
1001
1002 case TLS_ST_SR_FINISHED:
1003 return tls_process_finished(s, pkt);
1004 }
1005 }
1006
1007 /*
1008 * Perform any further processing required following the receipt of a message
1009 * from the client
1010 */
1011 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1012 {
1013 OSSL_STATEM *st = &s->statem;
1014
1015 switch (st->hand_state) {
1016 default:
1017 /* Shouldn't happen */
1018 return WORK_ERROR;
1019
1020 case TLS_ST_SR_CLNT_HELLO:
1021 return tls_post_process_client_hello(s, wst);
1022
1023 case TLS_ST_SR_KEY_EXCH:
1024 return tls_post_process_client_key_exchange(s, wst);
1025
1026 case TLS_ST_SR_CERT_VRFY:
1027 #ifndef OPENSSL_NO_SCTP
1028 if ( /* Is this SCTP? */
1029 BIO_dgram_is_sctp(SSL_get_wbio(s))
1030 /* Are we renegotiating? */
1031 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1032 s->s3->in_read_app_data = 2;
1033 s->rwstate = SSL_READING;
1034 BIO_clear_retry_flags(SSL_get_rbio(s));
1035 BIO_set_retry_read(SSL_get_rbio(s));
1036 ossl_statem_set_sctp_read_sock(s, 1);
1037 return WORK_MORE_A;
1038 } else {
1039 ossl_statem_set_sctp_read_sock(s, 0);
1040 }
1041 #endif
1042 return WORK_FINISHED_CONTINUE;
1043 }
1044 return WORK_FINISHED_CONTINUE;
1045 }
1046
1047 #ifndef OPENSSL_NO_SRP
1048 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1049 {
1050 int ret = SSL_ERROR_NONE;
1051
1052 *al = SSL_AD_UNRECOGNIZED_NAME;
1053
1054 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1055 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1056 if (s->srp_ctx.login == NULL) {
1057 /*
1058 * RFC 5054 says SHOULD reject, we do so if There is no srp
1059 * login name
1060 */
1061 ret = SSL3_AL_FATAL;
1062 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1063 } else {
1064 ret = SSL_srp_server_param_with_username(s, al);
1065 }
1066 }
1067 return ret;
1068 }
1069 #endif
1070
1071 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1072 size_t cookie_len)
1073 {
1074 /* Always use DTLS 1.0 version: see RFC 6347 */
1075 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1076 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1077 return 0;
1078
1079 return 1;
1080 }
1081
1082 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1083 {
1084 unsigned int cookie_leni;
1085 if (s->ctx->app_gen_cookie_cb == NULL ||
1086 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1087 &cookie_leni) == 0 ||
1088 cookie_leni > 255) {
1089 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1090 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1091 return 0;
1092 }
1093 s->d1->cookie_len = cookie_leni;
1094
1095 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1096 s->d1->cookie_len)) {
1097 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
1098 return 0;
1099 }
1100
1101 return 1;
1102 }
1103
1104 #ifndef OPENSSL_NO_EC
1105 /*-
1106 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1107 * SecureTransport using the TLS extension block in |hello|.
1108 * Safari, since 10.6, sends exactly these extensions, in this order:
1109 * SNI,
1110 * elliptic_curves
1111 * ec_point_formats
1112 *
1113 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1114 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1115 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1116 * 10.8..10.8.3 (which don't work).
1117 */
1118 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1119 {
1120 static const unsigned char kSafariExtensionsBlock[] = {
1121 0x00, 0x0a, /* elliptic_curves extension */
1122 0x00, 0x08, /* 8 bytes */
1123 0x00, 0x06, /* 6 bytes of curve ids */
1124 0x00, 0x17, /* P-256 */
1125 0x00, 0x18, /* P-384 */
1126 0x00, 0x19, /* P-521 */
1127
1128 0x00, 0x0b, /* ec_point_formats */
1129 0x00, 0x02, /* 2 bytes */
1130 0x01, /* 1 point format */
1131 0x00, /* uncompressed */
1132 /* The following is only present in TLS 1.2 */
1133 0x00, 0x0d, /* signature_algorithms */
1134 0x00, 0x0c, /* 12 bytes */
1135 0x00, 0x0a, /* 10 bytes */
1136 0x05, 0x01, /* SHA-384/RSA */
1137 0x04, 0x01, /* SHA-256/RSA */
1138 0x02, 0x01, /* SHA-1/RSA */
1139 0x04, 0x03, /* SHA-256/ECDSA */
1140 0x02, 0x03, /* SHA-1/ECDSA */
1141 };
1142 /* Length of the common prefix (first two extensions). */
1143 static const size_t kSafariCommonExtensionsLength = 18;
1144 unsigned int type;
1145 PACKET sni, tmppkt;
1146 size_t ext_len;
1147
1148 tmppkt = hello->extensions;
1149
1150 if (!PACKET_forward(&tmppkt, 2)
1151 || !PACKET_get_net_2(&tmppkt, &type)
1152 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1153 return;
1154 }
1155
1156 if (type != TLSEXT_TYPE_server_name)
1157 return;
1158
1159 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1160 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1161
1162 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1163 ext_len);
1164 }
1165 #endif /* !OPENSSL_NO_EC */
1166
1167 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1168 {
1169 int i, al = SSL_AD_INTERNAL_ERROR;
1170 unsigned int j;
1171 size_t loop;
1172 unsigned long id;
1173 const SSL_CIPHER *c;
1174 #ifndef OPENSSL_NO_COMP
1175 SSL_COMP *comp = NULL;
1176 #endif
1177 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1178 int protverr;
1179 /* |cookie| will only be initialized for DTLS. */
1180 PACKET session_id, compression, extensions, cookie;
1181 static const unsigned char null_compression = 0;
1182 CLIENTHELLO_MSG clienthello;
1183
1184 /* Check if this is actually an unexpected renegotiation ClientHello */
1185 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1186 s->renegotiate = 1;
1187 s->new_session = 1;
1188 }
1189
1190 /* This is a real handshake so make sure we clean it up at the end */
1191 s->statem.cleanuphand = 1;
1192
1193 /*
1194 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1195 */
1196 memset(&clienthello, 0, sizeof(clienthello));
1197 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1198 PACKET_null_init(&cookie);
1199
1200 if (clienthello.isv2) {
1201 unsigned int mt;
1202
1203 /*-
1204 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1205 * header is sent directly on the wire, not wrapped as a TLS
1206 * record. Our record layer just processes the message length and passes
1207 * the rest right through. Its format is:
1208 * Byte Content
1209 * 0-1 msg_length - decoded by the record layer
1210 * 2 msg_type - s->init_msg points here
1211 * 3-4 version
1212 * 5-6 cipher_spec_length
1213 * 7-8 session_id_length
1214 * 9-10 challenge_length
1215 * ... ...
1216 */
1217
1218 if (!PACKET_get_1(pkt, &mt)
1219 || mt != SSL2_MT_CLIENT_HELLO) {
1220 /*
1221 * Should never happen. We should have tested this in the record
1222 * layer in order to have determined that this is a SSLv2 record
1223 * in the first place
1224 */
1225 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1226 goto err;
1227 }
1228 }
1229
1230 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1231 al = SSL_AD_DECODE_ERROR;
1232 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1233 goto err;
1234 }
1235
1236 /* Parse the message and load client random. */
1237 if (clienthello.isv2) {
1238 /*
1239 * Handle an SSLv2 backwards compatible ClientHello
1240 * Note, this is only for SSLv3+ using the backward compatible format.
1241 * Real SSLv2 is not supported, and is rejected below.
1242 */
1243 unsigned int ciphersuite_len, session_id_len, challenge_len;
1244 PACKET challenge;
1245
1246 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1247 || !PACKET_get_net_2(pkt, &session_id_len)
1248 || !PACKET_get_net_2(pkt, &challenge_len)) {
1249 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1250 SSL_R_RECORD_LENGTH_MISMATCH);
1251 al = SSL_AD_DECODE_ERROR;
1252 goto f_err;
1253 }
1254
1255 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1256 al = SSL_AD_DECODE_ERROR;
1257 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1258 goto f_err;
1259 }
1260
1261 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1262 ciphersuite_len)
1263 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
1264 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1265 /* No extensions. */
1266 || PACKET_remaining(pkt) != 0) {
1267 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1268 SSL_R_RECORD_LENGTH_MISMATCH);
1269 al = SSL_AD_DECODE_ERROR;
1270 goto f_err;
1271 }
1272 clienthello.session_id_len = session_id_len;
1273
1274 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1275 * here rather than sizeof(clienthello.random) because that is the limit
1276 * for SSLv3 and it is fixed. It won't change even if
1277 * sizeof(clienthello.random) does.
1278 */
1279 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1280 ? SSL3_RANDOM_SIZE : challenge_len;
1281 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
1282 if (!PACKET_copy_bytes(&challenge,
1283 clienthello.random + SSL3_RANDOM_SIZE -
1284 challenge_len, challenge_len)
1285 /* Advertise only null compression. */
1286 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1287 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1288 al = SSL_AD_INTERNAL_ERROR;
1289 goto f_err;
1290 }
1291
1292 PACKET_null_init(&clienthello.extensions);
1293 } else {
1294 /* Regular ClientHello. */
1295 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
1296 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1297 || !PACKET_copy_all(&session_id, clienthello.session_id,
1298 SSL_MAX_SSL_SESSION_ID_LENGTH,
1299 &clienthello.session_id_len)) {
1300 al = SSL_AD_DECODE_ERROR;
1301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1302 goto f_err;
1303 }
1304
1305 if (SSL_IS_DTLS(s)) {
1306 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1307 al = SSL_AD_DECODE_ERROR;
1308 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1309 goto f_err;
1310 }
1311 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1312 DTLS1_COOKIE_LENGTH,
1313 &clienthello.dtls_cookie_len)) {
1314 al = SSL_AD_DECODE_ERROR;
1315 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1316 goto f_err;
1317 }
1318 /*
1319 * If we require cookies and this ClientHello doesn't contain one,
1320 * just return since we do not want to allocate any memory yet.
1321 * So check cookie length...
1322 */
1323 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1324 if (clienthello.dtls_cookie_len == 0)
1325 return 1;
1326 }
1327 }
1328
1329 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1330 al = SSL_AD_DECODE_ERROR;
1331 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1332 goto f_err;
1333 }
1334
1335 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1336 al = SSL_AD_DECODE_ERROR;
1337 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1338 goto f_err;
1339 }
1340
1341 /* Could be empty. */
1342 if (PACKET_remaining(pkt) == 0) {
1343 PACKET_null_init(&clienthello.extensions);
1344 } else {
1345 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1346 al = SSL_AD_DECODE_ERROR;
1347 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1348 goto f_err;
1349 }
1350 }
1351 }
1352
1353 if (!PACKET_copy_all(&compression, clienthello.compressions,
1354 MAX_COMPRESSIONS_SIZE,
1355 &clienthello.compressions_len)) {
1356 al = SSL_AD_DECODE_ERROR;
1357 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1358 goto f_err;
1359 }
1360
1361 /* Preserve the raw extensions PACKET for later use */
1362 extensions = clienthello.extensions;
1363 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1364 &clienthello.pre_proc_exts, &al)) {
1365 /* SSLerr already been called */
1366 goto f_err;
1367 }
1368
1369 /* Finished parsing the ClientHello, now we can start processing it */
1370
1371 /* Set up the client_random */
1372 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1373
1374 /* Choose the version */
1375
1376 if (clienthello.isv2) {
1377 if (clienthello.legacy_version == SSL2_VERSION
1378 || (clienthello.legacy_version & 0xff00)
1379 != (SSL3_VERSION_MAJOR << 8)) {
1380 /*
1381 * This is real SSLv2 or something complete unknown. We don't
1382 * support it.
1383 */
1384 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1385 goto err;
1386 }
1387 /* SSLv3/TLS */
1388 s->client_version = clienthello.legacy_version;
1389 }
1390 /*
1391 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1392 * versions are potentially compatible. Version negotiation comes later.
1393 */
1394 if (!SSL_IS_DTLS(s)) {
1395 protverr = ssl_choose_server_version(s, &clienthello);
1396 } else if (s->method->version != DTLS_ANY_VERSION &&
1397 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1398 protverr = SSL_R_VERSION_TOO_LOW;
1399 } else {
1400 protverr = 0;
1401 }
1402
1403 if (protverr) {
1404 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1405 if ((!s->enc_write_ctx && !s->write_hash)) {
1406 /* like ssl3_get_record, send alert using remote version number */
1407 s->version = s->client_version = clienthello.legacy_version;
1408 }
1409 al = SSL_AD_PROTOCOL_VERSION;
1410 goto f_err;
1411 }
1412
1413 if (SSL_IS_DTLS(s)) {
1414 /* Empty cookie was already handled above by returning early. */
1415 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1416 if (s->ctx->app_verify_cookie_cb != NULL) {
1417 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1418 clienthello.dtls_cookie_len) == 0) {
1419 al = SSL_AD_HANDSHAKE_FAILURE;
1420 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1421 SSL_R_COOKIE_MISMATCH);
1422 goto f_err;
1423 /* else cookie verification succeeded */
1424 }
1425 /* default verification */
1426 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1427 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1428 s->d1->cookie_len) != 0) {
1429 al = SSL_AD_HANDSHAKE_FAILURE;
1430 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1431 goto f_err;
1432 }
1433 s->d1->cookie_verified = 1;
1434 }
1435 if (s->method->version == DTLS_ANY_VERSION) {
1436 protverr = ssl_choose_server_version(s, &clienthello);
1437 if (protverr != 0) {
1438 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1439 s->version = s->client_version;
1440 al = SSL_AD_PROTOCOL_VERSION;
1441 goto f_err;
1442 }
1443 }
1444 }
1445
1446 s->hit = 0;
1447
1448 /* We need to do this before getting the session */
1449 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1450 EXT_CLIENT_HELLO,
1451 clienthello.pre_proc_exts, NULL, 0, &al)) {
1452 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1453 goto f_err;
1454 }
1455
1456 /*
1457 * We don't allow resumption in a backwards compatible ClientHello.
1458 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1459 *
1460 * Versions before 0.9.7 always allow clients to resume sessions in
1461 * renegotiation. 0.9.7 and later allow this by default, but optionally
1462 * ignore resumption requests with flag
1463 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1464 * than a change to default behavior so that applications relying on
1465 * this for security won't even compile against older library versions).
1466 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1467 * request renegotiation but not a new session (s->new_session remains
1468 * unset): for servers, this essentially just means that the
1469 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1470 * ignored.
1471 */
1472 if (clienthello.isv2 ||
1473 (s->new_session &&
1474 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1475 if (!ssl_get_new_session(s, 1))
1476 goto err;
1477 } else {
1478 i = ssl_get_prev_session(s, &clienthello, &al);
1479 if (i == 1) {
1480 /* previous session */
1481 s->hit = 1;
1482 } else if (i == -1) {
1483 goto f_err;
1484 } else {
1485 /* i == 0 */
1486 if (!ssl_get_new_session(s, 1))
1487 goto err;
1488 }
1489 }
1490
1491 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1492 clienthello.isv2, &al) == NULL) {
1493 goto f_err;
1494 }
1495
1496 /* If it is a hit, check that the cipher is in the list */
1497 if (s->hit) {
1498 j = 0;
1499 id = s->session->cipher->id;
1500
1501 #ifdef CIPHER_DEBUG
1502 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1503 #endif
1504 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1505 c = sk_SSL_CIPHER_value(ciphers, i);
1506 #ifdef CIPHER_DEBUG
1507 fprintf(stderr, "client [%2d of %2d]:%s\n",
1508 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1509 #endif
1510 if (c->id == id) {
1511 j = 1;
1512 break;
1513 }
1514 }
1515 if (j == 0) {
1516 /*
1517 * we need to have the cipher in the cipher list if we are asked
1518 * to reuse it
1519 */
1520 al = SSL_AD_ILLEGAL_PARAMETER;
1521 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1522 SSL_R_REQUIRED_CIPHER_MISSING);
1523 goto f_err;
1524 }
1525 }
1526
1527 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1528 if (clienthello.compressions[loop] == 0)
1529 break;
1530 }
1531
1532 if (loop >= clienthello.compressions_len) {
1533 /* no compress */
1534 al = SSL_AD_DECODE_ERROR;
1535 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1536 goto f_err;
1537 }
1538
1539 #ifndef OPENSSL_NO_EC
1540 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1541 ssl_check_for_safari(s, &clienthello);
1542 #endif /* !OPENSSL_NO_EC */
1543
1544 /* TLS extensions */
1545 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1546 clienthello.pre_proc_exts, NULL, 0, &al)) {
1547 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1548 goto f_err;
1549 }
1550
1551 /*
1552 * Check if we want to use external pre-shared secret for this handshake
1553 * for not reused session only. We need to generate server_random before
1554 * calling tls_session_secret_cb in order to allow SessionTicket
1555 * processing to use it in key derivation.
1556 */
1557 {
1558 unsigned char *pos;
1559 pos = s->s3->server_random;
1560 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1561 goto f_err;
1562 }
1563 }
1564
1565 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
1566 const SSL_CIPHER *pref_cipher = NULL;
1567 /*
1568 * s->session->master_key_length is a size_t, but this is an int for
1569 * backwards compat reasons
1570 */
1571 int master_key_length;
1572
1573 master_key_length = sizeof(s->session->master_key);
1574 if (s->ext.session_secret_cb(s, s->session->master_key,
1575 &master_key_length, ciphers,
1576 &pref_cipher,
1577 s->ext.session_secret_cb_arg)
1578 && master_key_length > 0) {
1579 s->session->master_key_length = master_key_length;
1580 s->hit = 1;
1581 s->session->ciphers = ciphers;
1582 s->session->verify_result = X509_V_OK;
1583
1584 ciphers = NULL;
1585
1586 /* check if some cipher was preferred by call back */
1587 pref_cipher =
1588 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1589 s->
1590 session->ciphers,
1591 SSL_get_ciphers
1592 (s));
1593 if (pref_cipher == NULL) {
1594 al = SSL_AD_HANDSHAKE_FAILURE;
1595 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1596 goto f_err;
1597 }
1598
1599 s->session->cipher = pref_cipher;
1600 sk_SSL_CIPHER_free(s->cipher_list);
1601 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1602 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1603 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1604 }
1605 }
1606
1607 /*
1608 * Worst case, we will use the NULL compression, but if we have other
1609 * options, we will now look for them. We have complen-1 compression
1610 * algorithms from the client, starting at q.
1611 */
1612 s->s3->tmp.new_compression = NULL;
1613 #ifndef OPENSSL_NO_COMP
1614 /* This only happens if we have a cache hit */
1615 if (s->session->compress_meth != 0) {
1616 int m, comp_id = s->session->compress_meth;
1617 unsigned int k;
1618 /* Perform sanity checks on resumed compression algorithm */
1619 /* Can't disable compression */
1620 if (!ssl_allow_compression(s)) {
1621 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1622 SSL_R_INCONSISTENT_COMPRESSION);
1623 goto f_err;
1624 }
1625 /* Look for resumed compression method */
1626 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1627 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1628 if (comp_id == comp->id) {
1629 s->s3->tmp.new_compression = comp;
1630 break;
1631 }
1632 }
1633 if (s->s3->tmp.new_compression == NULL) {
1634 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1635 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1636 goto f_err;
1637 }
1638 /* Look for resumed method in compression list */
1639 for (k = 0; k < clienthello.compressions_len; k++) {
1640 if (clienthello.compressions[k] == comp_id)
1641 break;
1642 }
1643 if (k >= clienthello.compressions_len) {
1644 al = SSL_AD_ILLEGAL_PARAMETER;
1645 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1646 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1647 goto f_err;
1648 }
1649 } else if (s->hit)
1650 comp = NULL;
1651 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1652 /* See if we have a match */
1653 int m, nn, v, done = 0;
1654 unsigned int o;
1655
1656 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1657 for (m = 0; m < nn; m++) {
1658 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1659 v = comp->id;
1660 for (o = 0; o < clienthello.compressions_len; o++) {
1661 if (v == clienthello.compressions[o]) {
1662 done = 1;
1663 break;
1664 }
1665 }
1666 if (done)
1667 break;
1668 }
1669 if (done)
1670 s->s3->tmp.new_compression = comp;
1671 else
1672 comp = NULL;
1673 }
1674 #else
1675 /*
1676 * If compression is disabled we'd better not try to resume a session
1677 * using compression.
1678 */
1679 if (s->session->compress_meth != 0) {
1680 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1681 goto f_err;
1682 }
1683 #endif
1684
1685 /*
1686 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1687 */
1688
1689 if (!s->hit) {
1690 #ifdef OPENSSL_NO_COMP
1691 s->session->compress_meth = 0;
1692 #else
1693 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1694 #endif
1695 sk_SSL_CIPHER_free(s->session->ciphers);
1696 s->session->ciphers = ciphers;
1697 if (ciphers == NULL) {
1698 al = SSL_AD_INTERNAL_ERROR;
1699 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1700 goto f_err;
1701 }
1702 ciphers = NULL;
1703 if (!tls1_set_server_sigalgs(s)) {
1704 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1705 goto err;
1706 }
1707 }
1708
1709 sk_SSL_CIPHER_free(ciphers);
1710 OPENSSL_free(clienthello.pre_proc_exts);
1711 return MSG_PROCESS_CONTINUE_PROCESSING;
1712 f_err:
1713 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1714 err:
1715 ossl_statem_set_error(s);
1716
1717 sk_SSL_CIPHER_free(ciphers);
1718 OPENSSL_free(clienthello.pre_proc_exts);
1719
1720 return MSG_PROCESS_ERROR;
1721 }
1722
1723 /*
1724 * Call the status request callback if needed. Upon success, returns 1.
1725 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1726 */
1727 static int tls_handle_status_request(SSL *s, int *al)
1728 {
1729 s->ext.status_expected = 0;
1730
1731 /*
1732 * If status request then ask callback what to do. Note: this must be
1733 * called after servername callbacks in case the certificate has changed,
1734 * and must be called after the cipher has been chosen because this may
1735 * influence which certificate is sent
1736 */
1737 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1738 && s->ctx->ext.status_cb != NULL) {
1739 int ret;
1740 CERT_PKEY *certpkey = ssl_get_server_send_pkey(s);
1741
1742 /* If no certificate can't return certificate status */
1743 if (certpkey != NULL) {
1744 /*
1745 * Set current certificate to one we will use so SSL_get_certificate
1746 * et al can pick it up.
1747 */
1748 s->cert->key = certpkey;
1749 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1750 switch (ret) {
1751 /* We don't want to send a status request response */
1752 case SSL_TLSEXT_ERR_NOACK:
1753 s->ext.status_expected = 0;
1754 break;
1755 /* status request response should be sent */
1756 case SSL_TLSEXT_ERR_OK:
1757 if (s->ext.ocsp.resp)
1758 s->ext.status_expected = 1;
1759 break;
1760 /* something bad happened */
1761 case SSL_TLSEXT_ERR_ALERT_FATAL:
1762 default:
1763 *al = SSL_AD_INTERNAL_ERROR;
1764 return 0;
1765 }
1766 }
1767 }
1768
1769 return 1;
1770 }
1771
1772 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1773 {
1774 int al = SSL_AD_HANDSHAKE_FAILURE;
1775 const SSL_CIPHER *cipher;
1776
1777 if (wst == WORK_MORE_A) {
1778 if (!s->hit) {
1779 /* Let cert callback update server certificates if required */
1780 if (s->cert->cert_cb) {
1781 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1782 if (rv == 0) {
1783 al = SSL_AD_INTERNAL_ERROR;
1784 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1785 SSL_R_CERT_CB_ERROR);
1786 goto f_err;
1787 }
1788 if (rv < 0) {
1789 s->rwstate = SSL_X509_LOOKUP;
1790 return WORK_MORE_A;
1791 }
1792 s->rwstate = SSL_NOTHING;
1793 }
1794 cipher =
1795 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1796
1797 if (cipher == NULL) {
1798 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1799 SSL_R_NO_SHARED_CIPHER);
1800 goto f_err;
1801 }
1802 s->s3->tmp.new_cipher = cipher;
1803 /* check whether we should disable session resumption */
1804 if (s->not_resumable_session_cb != NULL)
1805 s->session->not_resumable =
1806 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1807 & (SSL_kDHE | SSL_kECDHE))
1808 != 0));
1809 if (s->session->not_resumable)
1810 /* do not send a session ticket */
1811 s->ext.ticket_expected = 0;
1812 } else {
1813 /* Session-id reuse */
1814 s->s3->tmp.new_cipher = s->session->cipher;
1815 }
1816
1817 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
1818 if (!ssl3_digest_cached_records(s, 0)) {
1819 al = SSL_AD_INTERNAL_ERROR;
1820 goto f_err;
1821 }
1822 }
1823
1824 /*-
1825 * we now have the following setup.
1826 * client_random
1827 * cipher_list - our preferred list of ciphers
1828 * ciphers - the clients preferred list of ciphers
1829 * compression - basically ignored right now
1830 * ssl version is set - sslv3
1831 * s->session - The ssl session has been setup.
1832 * s->hit - session reuse flag
1833 * s->s3->tmp.new_cipher- the new cipher to use.
1834 */
1835
1836 /*
1837 * Call status_request callback if needed. Has to be done after the
1838 * certificate callbacks etc above.
1839 */
1840 if (!tls_handle_status_request(s, &al)) {
1841 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1842 SSL_R_CLIENTHELLO_TLSEXT);
1843 goto f_err;
1844 }
1845
1846 wst = WORK_MORE_B;
1847 }
1848 #ifndef OPENSSL_NO_SRP
1849 if (wst == WORK_MORE_B) {
1850 int ret;
1851 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1852 /*
1853 * callback indicates further work to be done
1854 */
1855 s->rwstate = SSL_X509_LOOKUP;
1856 return WORK_MORE_B;
1857 }
1858 if (ret != SSL_ERROR_NONE) {
1859 /*
1860 * This is not really an error but the only means to for
1861 * a client to detect whether srp is supported.
1862 */
1863 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1864 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1865 SSL_R_CLIENTHELLO_TLSEXT);
1866 else
1867 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1868 SSL_R_PSK_IDENTITY_NOT_FOUND);
1869 goto f_err;
1870 }
1871 }
1872 #endif
1873
1874 return WORK_FINISHED_STOP;
1875 f_err:
1876 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1877 ossl_statem_set_error(s);
1878 return WORK_ERROR;
1879 }
1880
1881 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1882 {
1883 int compm, al = SSL_AD_INTERNAL_ERROR;
1884 size_t sl, len;
1885 int version;
1886
1887 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
1888 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1889 if (!WPACKET_put_bytes_u16(pkt, version)
1890 /*
1891 * Random stuff. Filling of the server_random takes place in
1892 * tls_process_client_hello()
1893 */
1894 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1895 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1896 goto err;
1897 }
1898
1899 /*-
1900 * There are several cases for the session ID to send
1901 * back in the server hello:
1902 * - For session reuse from the session cache,
1903 * we send back the old session ID.
1904 * - If stateless session reuse (using a session ticket)
1905 * is successful, we send back the client's "session ID"
1906 * (which doesn't actually identify the session).
1907 * - If it is a new session, we send back the new
1908 * session ID.
1909 * - However, if we want the new session to be single-use,
1910 * we send back a 0-length session ID.
1911 * s->hit is non-zero in either case of session reuse,
1912 * so the following won't overwrite an ID that we're supposed
1913 * to send back.
1914 */
1915 if (s->session->not_resumable ||
1916 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1917 && !s->hit))
1918 s->session->session_id_length = 0;
1919
1920 sl = s->session->session_id_length;
1921 if (sl > sizeof(s->session->session_id)) {
1922 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1923 goto err;
1924 }
1925
1926 /* set up the compression method */
1927 #ifdef OPENSSL_NO_COMP
1928 compm = 0;
1929 #else
1930 if (s->s3->tmp.new_compression == NULL)
1931 compm = 0;
1932 else
1933 compm = s->s3->tmp.new_compression->id;
1934 #endif
1935
1936 if ((!SSL_IS_TLS13(s)
1937 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
1938 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1939 || (!SSL_IS_TLS13(s)
1940 && !WPACKET_put_bytes_u8(pkt, compm))
1941 || !tls_construct_extensions(s, pkt,
1942 SSL_IS_TLS13(s)
1943 ? EXT_TLS1_3_SERVER_HELLO
1944 : EXT_TLS1_2_SERVER_HELLO,
1945 NULL, 0, &al)) {
1946 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1947 goto err;
1948 }
1949
1950 return 1;
1951 err:
1952 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1953 return 0;
1954 }
1955
1956 int tls_construct_server_done(SSL *s, WPACKET *pkt)
1957 {
1958 if (!s->s3->tmp.cert_request) {
1959 if (!ssl3_digest_cached_records(s, 0)) {
1960 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1961 return 0;
1962 }
1963 }
1964 return 1;
1965 }
1966
1967 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
1968 {
1969 #ifndef OPENSSL_NO_DH
1970 EVP_PKEY *pkdh = NULL;
1971 #endif
1972 #ifndef OPENSSL_NO_EC
1973 unsigned char *encodedPoint = NULL;
1974 size_t encodedlen = 0;
1975 int curve_id = 0;
1976 #endif
1977 EVP_PKEY *pkey;
1978 const EVP_MD *md = NULL;
1979 int al = SSL_AD_INTERNAL_ERROR, i;
1980 unsigned long type;
1981 const BIGNUM *r[4];
1982 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1983 EVP_PKEY_CTX *pctx = NULL;
1984 size_t paramlen, paramoffset;
1985
1986 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
1987 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1988 goto f_err;
1989 }
1990
1991 if (md_ctx == NULL) {
1992 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1993 goto f_err;
1994 }
1995
1996 type = s->s3->tmp.new_cipher->algorithm_mkey;
1997
1998 r[0] = r[1] = r[2] = r[3] = NULL;
1999 #ifndef OPENSSL_NO_PSK
2000 /* Plain PSK or RSAPSK nothing to do */
2001 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2002 } else
2003 #endif /* !OPENSSL_NO_PSK */
2004 #ifndef OPENSSL_NO_DH
2005 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2006 CERT *cert = s->cert;
2007
2008 EVP_PKEY *pkdhp = NULL;
2009 DH *dh;
2010
2011 if (s->cert->dh_tmp_auto) {
2012 DH *dhp = ssl_get_auto_dh(s);
2013 pkdh = EVP_PKEY_new();
2014 if (pkdh == NULL || dhp == NULL) {
2015 DH_free(dhp);
2016 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2017 ERR_R_INTERNAL_ERROR);
2018 goto f_err;
2019 }
2020 EVP_PKEY_assign_DH(pkdh, dhp);
2021 pkdhp = pkdh;
2022 } else {
2023 pkdhp = cert->dh_tmp;
2024 }
2025 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2026 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2027 pkdh = ssl_dh_to_pkey(dhp);
2028 if (pkdh == NULL) {
2029 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2030 ERR_R_INTERNAL_ERROR);
2031 goto f_err;
2032 }
2033 pkdhp = pkdh;
2034 }
2035 if (pkdhp == NULL) {
2036 al = SSL_AD_HANDSHAKE_FAILURE;
2037 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2038 SSL_R_MISSING_TMP_DH_KEY);
2039 goto f_err;
2040 }
2041 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2042 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2043 al = SSL_AD_HANDSHAKE_FAILURE;
2044 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2045 SSL_R_DH_KEY_TOO_SMALL);
2046 goto f_err;
2047 }
2048 if (s->s3->tmp.pkey != NULL) {
2049 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2050 ERR_R_INTERNAL_ERROR);
2051 goto err;
2052 }
2053
2054 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2055
2056 if (s->s3->tmp.pkey == NULL) {
2057 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2058 goto err;
2059 }
2060
2061 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2062
2063 EVP_PKEY_free(pkdh);
2064 pkdh = NULL;
2065
2066 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2067 DH_get0_key(dh, &r[2], NULL);
2068 } else
2069 #endif
2070 #ifndef OPENSSL_NO_EC
2071 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2072 int nid;
2073
2074 if (s->s3->tmp.pkey != NULL) {
2075 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2076 ERR_R_INTERNAL_ERROR);
2077 goto err;
2078 }
2079
2080 /* Get NID of appropriate shared curve */
2081 nid = tls1_shared_group(s, -2);
2082 curve_id = tls1_ec_nid2curve_id(nid);
2083 if (curve_id == 0) {
2084 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2085 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2086 goto err;
2087 }
2088 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
2089 /* Generate a new key for this curve */
2090 if (s->s3->tmp.pkey == NULL) {
2091 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2092 goto f_err;
2093 }
2094
2095 /* Encode the public key. */
2096 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2097 &encodedPoint);
2098 if (encodedlen == 0) {
2099 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2100 goto err;
2101 }
2102
2103 /*
2104 * We'll generate the serverKeyExchange message explicitly so we
2105 * can set these to NULLs
2106 */
2107 r[0] = NULL;
2108 r[1] = NULL;
2109 r[2] = NULL;
2110 r[3] = NULL;
2111 } else
2112 #endif /* !OPENSSL_NO_EC */
2113 #ifndef OPENSSL_NO_SRP
2114 if (type & SSL_kSRP) {
2115 if ((s->srp_ctx.N == NULL) ||
2116 (s->srp_ctx.g == NULL) ||
2117 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2118 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2119 SSL_R_MISSING_SRP_PARAM);
2120 goto err;
2121 }
2122 r[0] = s->srp_ctx.N;
2123 r[1] = s->srp_ctx.g;
2124 r[2] = s->srp_ctx.s;
2125 r[3] = s->srp_ctx.B;
2126 } else
2127 #endif
2128 {
2129 al = SSL_AD_HANDSHAKE_FAILURE;
2130 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2131 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2132 goto f_err;
2133 }
2134
2135 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2136 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
2137 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
2138 == NULL) {
2139 al = SSL_AD_DECODE_ERROR;
2140 goto f_err;
2141 }
2142 } else {
2143 pkey = NULL;
2144 }
2145
2146 #ifndef OPENSSL_NO_PSK
2147 if (type & SSL_PSK) {
2148 size_t len = (s->cert->psk_identity_hint == NULL)
2149 ? 0 : strlen(s->cert->psk_identity_hint);
2150
2151 /*
2152 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2153 * checked this when we set the identity hint - but just in case
2154 */
2155 if (len > PSK_MAX_IDENTITY_LEN
2156 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2157 len)) {
2158 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2159 ERR_R_INTERNAL_ERROR);
2160 goto f_err;
2161 }
2162 }
2163 #endif
2164
2165 for (i = 0; i < 4 && r[i] != NULL; i++) {
2166 unsigned char *binval;
2167 int res;
2168
2169 #ifndef OPENSSL_NO_SRP
2170 if ((i == 2) && (type & SSL_kSRP)) {
2171 res = WPACKET_start_sub_packet_u8(pkt);
2172 } else
2173 #endif
2174 res = WPACKET_start_sub_packet_u16(pkt);
2175
2176 if (!res) {
2177 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2178 ERR_R_INTERNAL_ERROR);
2179 goto f_err;
2180 }
2181
2182 #ifndef OPENSSL_NO_DH
2183 /*-
2184 * for interoperability with some versions of the Microsoft TLS
2185 * stack, we need to zero pad the DHE pub key to the same length
2186 * as the prime
2187 */
2188 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2189 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2190
2191 if (len > 0) {
2192 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2193 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2194 ERR_R_INTERNAL_ERROR);
2195 goto f_err;
2196 }
2197 memset(binval, 0, len);
2198 }
2199 }
2200 #endif
2201 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2202 || !WPACKET_close(pkt)) {
2203 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2204 ERR_R_INTERNAL_ERROR);
2205 goto f_err;
2206 }
2207
2208 BN_bn2bin(r[i], binval);
2209 }
2210
2211 #ifndef OPENSSL_NO_EC
2212 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2213 /*
2214 * We only support named (not generic) curves. In this situation, the
2215 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2216 * [1 byte length of encoded point], followed by the actual encoded
2217 * point itself
2218 */
2219 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2220 || !WPACKET_put_bytes_u8(pkt, 0)
2221 || !WPACKET_put_bytes_u8(pkt, curve_id)
2222 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2223 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2224 ERR_R_INTERNAL_ERROR);
2225 goto f_err;
2226 }
2227 OPENSSL_free(encodedPoint);
2228 encodedPoint = NULL;
2229 }
2230 #endif
2231
2232 /* not anonymous */
2233 if (pkey != NULL) {
2234 /*
2235 * n is the length of the params, they start at &(d[4]) and p
2236 * points to the space at the end.
2237 */
2238 if (md) {
2239 unsigned char *sigbytes1, *sigbytes2;
2240 size_t siglen;
2241 int ispss = 0;
2242
2243 /* Get length of the parameters we have written above */
2244 if (!WPACKET_get_length(pkt, &paramlen)) {
2245 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2246 ERR_R_INTERNAL_ERROR);
2247 goto f_err;
2248 }
2249 /* send signature algorithm */
2250 if (SSL_USE_SIGALGS(s)) {
2251 if (!tls12_get_sigandhash(s, pkt, pkey, md, &ispss)) {
2252 /* Should never happen */
2253 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2254 ERR_R_INTERNAL_ERROR);
2255 goto f_err;
2256 }
2257 }
2258 #ifdef SSL_DEBUG
2259 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
2260 #endif
2261 /*
2262 * Create the signature. We don't know the actual length of the sig
2263 * until after we've created it, so we reserve enough bytes for it
2264 * up front, and then properly allocate them in the WPACKET
2265 * afterwards.
2266 */
2267 siglen = EVP_PKEY_size(pkey);
2268 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2269 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2270 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2271 ERR_R_INTERNAL_ERROR);
2272 goto f_err;
2273 }
2274 if (ispss) {
2275 if (EVP_PKEY_CTX_set_rsa_padding(pctx,
2276 RSA_PKCS1_PSS_PADDING) <= 0
2277 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2278 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2279 ERR_R_EVP_LIB);
2280 goto f_err;
2281 }
2282 }
2283 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2284 SSL3_RANDOM_SIZE) <= 0
2285 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2286 SSL3_RANDOM_SIZE) <= 0
2287 || EVP_DigestSignUpdate(md_ctx,
2288 s->init_buf->data + paramoffset,
2289 paramlen) <= 0
2290 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2291 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2292 || sigbytes1 != sigbytes2) {
2293 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2294 ERR_R_INTERNAL_ERROR);
2295 goto f_err;
2296 }
2297 } else {
2298 /* Is this error check actually needed? */
2299 al = SSL_AD_HANDSHAKE_FAILURE;
2300 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2301 SSL_R_UNKNOWN_PKEY_TYPE);
2302 goto f_err;
2303 }
2304 }
2305
2306 EVP_MD_CTX_free(md_ctx);
2307 return 1;
2308 f_err:
2309 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2310 err:
2311 #ifndef OPENSSL_NO_DH
2312 EVP_PKEY_free(pkdh);
2313 #endif
2314 #ifndef OPENSSL_NO_EC
2315 OPENSSL_free(encodedPoint);
2316 #endif
2317 EVP_MD_CTX_free(md_ctx);
2318 return 0;
2319 }
2320
2321 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2322 {
2323 int i;
2324 STACK_OF(X509_NAME) *sk = NULL;
2325
2326 /* get the list of acceptable cert types */
2327 if (!WPACKET_start_sub_packet_u8(pkt)
2328 || !ssl3_get_req_cert_type(s, pkt)
2329 || !WPACKET_close(pkt)) {
2330 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2331 goto err;
2332 }
2333
2334 if (SSL_USE_SIGALGS(s)) {
2335 const uint16_t *psigs;
2336 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2337
2338 if (!WPACKET_start_sub_packet_u16(pkt)
2339 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2340 || !WPACKET_close(pkt)) {
2341 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2342 ERR_R_INTERNAL_ERROR);
2343 goto err;
2344 }
2345 }
2346
2347 /* Start sub-packet for client CA list */
2348 if (!WPACKET_start_sub_packet_u16(pkt)) {
2349 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2350 goto err;
2351 }
2352
2353 sk = SSL_get_client_CA_list(s);
2354 if (sk != NULL) {
2355 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2356 unsigned char *namebytes;
2357 X509_NAME *name = sk_X509_NAME_value(sk, i);
2358 int namelen;
2359
2360 if (name == NULL
2361 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2362 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2363 &namebytes)
2364 || i2d_X509_NAME(name, &namebytes) != namelen) {
2365 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2366 ERR_R_INTERNAL_ERROR);
2367 goto err;
2368 }
2369 }
2370 }
2371 /* else no CA names */
2372
2373 if (!WPACKET_close(pkt)) {
2374 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2375 goto err;
2376 }
2377
2378 s->s3->tmp.cert_request = 1;
2379
2380 return 1;
2381 err:
2382 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2383 return 0;
2384 }
2385
2386 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2387 {
2388 #ifndef OPENSSL_NO_PSK
2389 unsigned char psk[PSK_MAX_PSK_LEN];
2390 size_t psklen;
2391 PACKET psk_identity;
2392
2393 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2394 *al = SSL_AD_DECODE_ERROR;
2395 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2396 return 0;
2397 }
2398 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2399 *al = SSL_AD_DECODE_ERROR;
2400 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2401 return 0;
2402 }
2403 if (s->psk_server_callback == NULL) {
2404 *al = SSL_AD_INTERNAL_ERROR;
2405 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2406 return 0;
2407 }
2408
2409 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2410 *al = SSL_AD_INTERNAL_ERROR;
2411 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2412 return 0;
2413 }
2414
2415 psklen = s->psk_server_callback(s, s->session->psk_identity,
2416 psk, sizeof(psk));
2417
2418 if (psklen > PSK_MAX_PSK_LEN) {
2419 *al = SSL_AD_INTERNAL_ERROR;
2420 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2421 return 0;
2422 } else if (psklen == 0) {
2423 /*
2424 * PSK related to the given identity not found
2425 */
2426 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2427 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2428 SSL_R_PSK_IDENTITY_NOT_FOUND);
2429 return 0;
2430 }
2431
2432 OPENSSL_free(s->s3->tmp.psk);
2433 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2434 OPENSSL_cleanse(psk, psklen);
2435
2436 if (s->s3->tmp.psk == NULL) {
2437 *al = SSL_AD_INTERNAL_ERROR;
2438 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2439 return 0;
2440 }
2441
2442 s->s3->tmp.psklen = psklen;
2443
2444 return 1;
2445 #else
2446 /* Should never happen */
2447 *al = SSL_AD_INTERNAL_ERROR;
2448 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2449 return 0;
2450 #endif
2451 }
2452
2453 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2454 {
2455 #ifndef OPENSSL_NO_RSA
2456 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2457 int decrypt_len;
2458 unsigned char decrypt_good, version_good;
2459 size_t j, padding_len;
2460 PACKET enc_premaster;
2461 RSA *rsa = NULL;
2462 unsigned char *rsa_decrypt = NULL;
2463 int ret = 0;
2464
2465 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2466 if (rsa == NULL) {
2467 *al = SSL_AD_HANDSHAKE_FAILURE;
2468 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2469 return 0;
2470 }
2471
2472 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2473 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2474 enc_premaster = *pkt;
2475 } else {
2476 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2477 || PACKET_remaining(pkt) != 0) {
2478 *al = SSL_AD_DECODE_ERROR;
2479 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2480 return 0;
2481 }
2482 }
2483
2484 /*
2485 * We want to be sure that the plaintext buffer size makes it safe to
2486 * iterate over the entire size of a premaster secret
2487 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2488 * their ciphertext cannot accommodate a premaster secret anyway.
2489 */
2490 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2491 *al = SSL_AD_INTERNAL_ERROR;
2492 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2493 return 0;
2494 }
2495
2496 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2497 if (rsa_decrypt == NULL) {
2498 *al = SSL_AD_INTERNAL_ERROR;
2499 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2500 return 0;
2501 }
2502
2503 /*
2504 * We must not leak whether a decryption failure occurs because of
2505 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2506 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2507 * generates a random premaster secret for the case that the decrypt
2508 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2509 */
2510
2511 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2512 goto err;
2513
2514 /*
2515 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2516 * the timing-sensitive code below.
2517 */
2518 /* TODO(size_t): Convert this function */
2519 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2520 PACKET_data(&enc_premaster),
2521 rsa_decrypt, rsa, RSA_NO_PADDING);
2522 if (decrypt_len < 0)
2523 goto err;
2524
2525 /* Check the padding. See RFC 3447, section 7.2.2. */
2526
2527 /*
2528 * The smallest padded premaster is 11 bytes of overhead. Small keys
2529 * are publicly invalid, so this may return immediately. This ensures
2530 * PS is at least 8 bytes.
2531 */
2532 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2533 *al = SSL_AD_DECRYPT_ERROR;
2534 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2535 goto err;
2536 }
2537
2538 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2539 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2540 constant_time_eq_int_8(rsa_decrypt[1], 2);
2541 for (j = 2; j < padding_len - 1; j++) {
2542 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2543 }
2544 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2545
2546 /*
2547 * If the version in the decrypted pre-master secret is correct then
2548 * version_good will be 0xff, otherwise it'll be zero. The
2549 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2550 * (http://eprint.iacr.org/2003/052/) exploits the version number
2551 * check as a "bad version oracle". Thus version checks are done in
2552 * constant time and are treated like any other decryption error.
2553 */
2554 version_good =
2555 constant_time_eq_8(rsa_decrypt[padding_len],
2556 (unsigned)(s->client_version >> 8));
2557 version_good &=
2558 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2559 (unsigned)(s->client_version & 0xff));
2560
2561 /*
2562 * The premaster secret must contain the same version number as the
2563 * ClientHello to detect version rollback attacks (strangely, the
2564 * protocol does not offer such protection for DH ciphersuites).
2565 * However, buggy clients exist that send the negotiated protocol
2566 * version instead if the server does not support the requested
2567 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2568 * clients.
2569 */
2570 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2571 unsigned char workaround_good;
2572 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2573 (unsigned)(s->version >> 8));
2574 workaround_good &=
2575 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2576 (unsigned)(s->version & 0xff));
2577 version_good |= workaround_good;
2578 }
2579
2580 /*
2581 * Both decryption and version must be good for decrypt_good to
2582 * remain non-zero (0xff).
2583 */
2584 decrypt_good &= version_good;
2585
2586 /*
2587 * Now copy rand_premaster_secret over from p using
2588 * decrypt_good_mask. If decryption failed, then p does not
2589 * contain valid plaintext, however, a check above guarantees
2590 * it is still sufficiently large to read from.
2591 */
2592 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2593 rsa_decrypt[padding_len + j] =
2594 constant_time_select_8(decrypt_good,
2595 rsa_decrypt[padding_len + j],
2596 rand_premaster_secret[j]);
2597 }
2598
2599 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2600 sizeof(rand_premaster_secret), 0)) {
2601 *al = SSL_AD_INTERNAL_ERROR;
2602 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2603 goto err;
2604 }
2605
2606 ret = 1;
2607 err:
2608 OPENSSL_free(rsa_decrypt);
2609 return ret;
2610 #else
2611 /* Should never happen */
2612 *al = SSL_AD_INTERNAL_ERROR;
2613 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2614 return 0;
2615 #endif
2616 }
2617
2618 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2619 {
2620 #ifndef OPENSSL_NO_DH
2621 EVP_PKEY *skey = NULL;
2622 DH *cdh;
2623 unsigned int i;
2624 BIGNUM *pub_key;
2625 const unsigned char *data;
2626 EVP_PKEY *ckey = NULL;
2627 int ret = 0;
2628
2629 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2630 *al = SSL_AD_HANDSHAKE_FAILURE;
2631 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2632 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2633 goto err;
2634 }
2635 skey = s->s3->tmp.pkey;
2636 if (skey == NULL) {
2637 *al = SSL_AD_HANDSHAKE_FAILURE;
2638 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2639 goto err;
2640 }
2641
2642 if (PACKET_remaining(pkt) == 0L) {
2643 *al = SSL_AD_HANDSHAKE_FAILURE;
2644 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2645 goto err;
2646 }
2647 if (!PACKET_get_bytes(pkt, &data, i)) {
2648 /* We already checked we have enough data */
2649 *al = SSL_AD_INTERNAL_ERROR;
2650 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2651 goto err;
2652 }
2653 ckey = EVP_PKEY_new();
2654 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2655 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2656 goto err;
2657 }
2658 cdh = EVP_PKEY_get0_DH(ckey);
2659 pub_key = BN_bin2bn(data, i, NULL);
2660
2661 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2662 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2663 if (pub_key != NULL)
2664 BN_free(pub_key);
2665 goto err;
2666 }
2667
2668 if (ssl_derive(s, skey, ckey, 1) == 0) {
2669 *al = SSL_AD_INTERNAL_ERROR;
2670 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2671 goto err;
2672 }
2673
2674 ret = 1;
2675 EVP_PKEY_free(s->s3->tmp.pkey);
2676 s->s3->tmp.pkey = NULL;
2677 err:
2678 EVP_PKEY_free(ckey);
2679 return ret;
2680 #else
2681 /* Should never happen */
2682 *al = SSL_AD_INTERNAL_ERROR;
2683 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2684 return 0;
2685 #endif
2686 }
2687
2688 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2689 {
2690 #ifndef OPENSSL_NO_EC
2691 EVP_PKEY *skey = s->s3->tmp.pkey;
2692 EVP_PKEY *ckey = NULL;
2693 int ret = 0;
2694
2695 if (PACKET_remaining(pkt) == 0L) {
2696 /* We don't support ECDH client auth */
2697 *al = SSL_AD_HANDSHAKE_FAILURE;
2698 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2699 goto err;
2700 } else {
2701 unsigned int i;
2702 const unsigned char *data;
2703
2704 /*
2705 * Get client's public key from encoded point in the
2706 * ClientKeyExchange message.
2707 */
2708
2709 /* Get encoded point length */
2710 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2711 || PACKET_remaining(pkt) != 0) {
2712 *al = SSL_AD_DECODE_ERROR;
2713 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2714 goto err;
2715 }
2716 ckey = EVP_PKEY_new();
2717 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2718 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2719 goto err;
2720 }
2721 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2722 *al = SSL_AD_HANDSHAKE_FAILURE;
2723 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2724 goto err;
2725 }
2726 }
2727
2728 if (ssl_derive(s, skey, ckey, 1) == 0) {
2729 *al = SSL_AD_INTERNAL_ERROR;
2730 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2731 goto err;
2732 }
2733
2734 ret = 1;
2735 EVP_PKEY_free(s->s3->tmp.pkey);
2736 s->s3->tmp.pkey = NULL;
2737 err:
2738 EVP_PKEY_free(ckey);
2739
2740 return ret;
2741 #else
2742 /* Should never happen */
2743 *al = SSL_AD_INTERNAL_ERROR;
2744 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2745 return 0;
2746 #endif
2747 }
2748
2749 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2750 {
2751 #ifndef OPENSSL_NO_SRP
2752 unsigned int i;
2753 const unsigned char *data;
2754
2755 if (!PACKET_get_net_2(pkt, &i)
2756 || !PACKET_get_bytes(pkt, &data, i)) {
2757 *al = SSL_AD_DECODE_ERROR;
2758 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2759 return 0;
2760 }
2761 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2762 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2763 return 0;
2764 }
2765 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2766 *al = SSL_AD_ILLEGAL_PARAMETER;
2767 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2768 return 0;
2769 }
2770 OPENSSL_free(s->session->srp_username);
2771 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2772 if (s->session->srp_username == NULL) {
2773 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2774 return 0;
2775 }
2776
2777 if (!srp_generate_server_master_secret(s)) {
2778 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2779 return 0;
2780 }
2781
2782 return 1;
2783 #else
2784 /* Should never happen */
2785 *al = SSL_AD_INTERNAL_ERROR;
2786 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2787 return 0;
2788 #endif
2789 }
2790
2791 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2792 {
2793 #ifndef OPENSSL_NO_GOST
2794 EVP_PKEY_CTX *pkey_ctx;
2795 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2796 unsigned char premaster_secret[32];
2797 const unsigned char *start;
2798 size_t outlen = 32, inlen;
2799 unsigned long alg_a;
2800 int Ttag, Tclass;
2801 long Tlen;
2802 size_t sess_key_len;
2803 const unsigned char *data;
2804 int ret = 0;
2805
2806 /* Get our certificate private key */
2807 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2808 if (alg_a & SSL_aGOST12) {
2809 /*
2810 * New GOST ciphersuites have SSL_aGOST01 bit too
2811 */
2812 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2813 if (pk == NULL) {
2814 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2815 }
2816 if (pk == NULL) {
2817 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2818 }
2819 } else if (alg_a & SSL_aGOST01) {
2820 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2821 }
2822
2823 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2824 if (pkey_ctx == NULL) {
2825 *al = SSL_AD_INTERNAL_ERROR;
2826 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2827 return 0;
2828 }
2829 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2830 *al = SSL_AD_INTERNAL_ERROR;
2831 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2832 return 0;
2833 }
2834 /*
2835 * If client certificate is present and is of the same type, maybe
2836 * use it for key exchange. Don't mind errors from
2837 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2838 * client certificate for authorization only.
2839 */
2840 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2841 if (client_pub_pkey) {
2842 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2843 ERR_clear_error();
2844 }
2845 /* Decrypt session key */
2846 sess_key_len = PACKET_remaining(pkt);
2847 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2848 *al = SSL_AD_INTERNAL_ERROR;
2849 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2850 goto err;
2851 }
2852 /* TODO(size_t): Convert this function */
2853 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2854 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
2855 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2856 *al = SSL_AD_DECODE_ERROR;
2857 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2858 goto err;
2859 }
2860 start = data;
2861 inlen = Tlen;
2862 if (EVP_PKEY_decrypt
2863 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2864 *al = SSL_AD_DECODE_ERROR;
2865 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2866 goto err;
2867 }
2868 /* Generate master secret */
2869 if (!ssl_generate_master_secret(s, premaster_secret,
2870 sizeof(premaster_secret), 0)) {
2871 *al = SSL_AD_INTERNAL_ERROR;
2872 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2873 goto err;
2874 }
2875 /* Check if pubkey from client certificate was used */
2876 if (EVP_PKEY_CTX_ctrl
2877 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2878 s->statem.no_cert_verify = 1;
2879
2880 ret = 1;
2881 err:
2882 EVP_PKEY_CTX_free(pkey_ctx);
2883 return ret;
2884 #else
2885 /* Should never happen */
2886 *al = SSL_AD_INTERNAL_ERROR;
2887 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2888 return 0;
2889 #endif
2890 }
2891
2892 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2893 {
2894 int al = -1;
2895 unsigned long alg_k;
2896
2897 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2898
2899 /* For PSK parse and retrieve identity, obtain PSK key */
2900 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2901 goto err;
2902
2903 if (alg_k & SSL_kPSK) {
2904 /* Identity extracted earlier: should be nothing left */
2905 if (PACKET_remaining(pkt) != 0) {
2906 al = SSL_AD_HANDSHAKE_FAILURE;
2907 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2908 SSL_R_LENGTH_MISMATCH);
2909 goto err;
2910 }
2911 /* PSK handled by ssl_generate_master_secret */
2912 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
2913 al = SSL_AD_INTERNAL_ERROR;
2914 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2915 goto err;
2916 }
2917 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2918 if (!tls_process_cke_rsa(s, pkt, &al))
2919 goto err;
2920 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2921 if (!tls_process_cke_dhe(s, pkt, &al))
2922 goto err;
2923 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2924 if (!tls_process_cke_ecdhe(s, pkt, &al))
2925 goto err;
2926 } else if (alg_k & SSL_kSRP) {
2927 if (!tls_process_cke_srp(s, pkt, &al))
2928 goto err;
2929 } else if (alg_k & SSL_kGOST) {
2930 if (!tls_process_cke_gost(s, pkt, &al))
2931 goto err;
2932 } else {
2933 al = SSL_AD_HANDSHAKE_FAILURE;
2934 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2935 SSL_R_UNKNOWN_CIPHER_TYPE);
2936 goto err;
2937 }
2938
2939 return MSG_PROCESS_CONTINUE_PROCESSING;
2940 err:
2941 if (al != -1)
2942 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2943 #ifndef OPENSSL_NO_PSK
2944 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2945 s->s3->tmp.psk = NULL;
2946 #endif
2947 ossl_statem_set_error(s);
2948 return MSG_PROCESS_ERROR;
2949 }
2950
2951 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2952 {
2953 #ifndef OPENSSL_NO_SCTP
2954 if (wst == WORK_MORE_A) {
2955 if (SSL_IS_DTLS(s)) {
2956 unsigned char sctpauthkey[64];
2957 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2958 /*
2959 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2960 * used.
2961 */
2962 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2963 sizeof(DTLS1_SCTP_AUTH_LABEL));
2964
2965 if (SSL_export_keying_material(s, sctpauthkey,
2966 sizeof(sctpauthkey), labelbuffer,
2967 sizeof(labelbuffer), NULL, 0,
2968 0) <= 0) {
2969 ossl_statem_set_error(s);
2970 return WORK_ERROR;
2971 }
2972
2973 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2974 sizeof(sctpauthkey), sctpauthkey);
2975 }
2976 wst = WORK_MORE_B;
2977 }
2978
2979 if ((wst == WORK_MORE_B)
2980 /* Is this SCTP? */
2981 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2982 /* Are we renegotiating? */
2983 && s->renegotiate
2984 /* Are we going to skip the CertificateVerify? */
2985 && (s->session->peer == NULL || s->statem.no_cert_verify)
2986 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2987 s->s3->in_read_app_data = 2;
2988 s->rwstate = SSL_READING;
2989 BIO_clear_retry_flags(SSL_get_rbio(s));
2990 BIO_set_retry_read(SSL_get_rbio(s));
2991 ossl_statem_set_sctp_read_sock(s, 1);
2992 return WORK_MORE_B;
2993 } else {
2994 ossl_statem_set_sctp_read_sock(s, 0);
2995 }
2996 #endif
2997
2998 if (s->statem.no_cert_verify || !s->session->peer) {
2999 /*
3000 * No certificate verify or no peer certificate so we no longer need
3001 * the handshake_buffer
3002 */
3003 if (!ssl3_digest_cached_records(s, 0)) {
3004 ossl_statem_set_error(s);
3005 return WORK_ERROR;
3006 }
3007 return WORK_FINISHED_CONTINUE;
3008 } else {
3009 if (!s->s3->handshake_buffer) {
3010 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3011 ERR_R_INTERNAL_ERROR);
3012 ossl_statem_set_error(s);
3013 return WORK_ERROR;
3014 }
3015 /*
3016 * For sigalgs freeze the handshake buffer. If we support
3017 * extms we've done this already so this is a no-op
3018 */
3019 if (!ssl3_digest_cached_records(s, 1)) {
3020 ossl_statem_set_error(s);
3021 return WORK_ERROR;
3022 }
3023 }
3024
3025 return WORK_FINISHED_CONTINUE;
3026 }
3027
3028 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3029 {
3030 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
3031 X509 *x = NULL;
3032 unsigned long l, llen;
3033 const unsigned char *certstart, *certbytes;
3034 STACK_OF(X509) *sk = NULL;
3035 PACKET spkt, context;
3036 size_t chainidx;
3037
3038 if ((sk = sk_X509_new_null()) == NULL) {
3039 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3040 goto f_err;
3041 }
3042
3043 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3044 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3045 || !PACKET_get_net_3(pkt, &llen)
3046 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3047 || PACKET_remaining(pkt) != 0) {
3048 al = SSL_AD_DECODE_ERROR;
3049 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3050 goto f_err;
3051 }
3052
3053 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3054 if (!PACKET_get_net_3(&spkt, &l)
3055 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3056 al = SSL_AD_DECODE_ERROR;
3057 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3058 SSL_R_CERT_LENGTH_MISMATCH);
3059 goto f_err;
3060 }
3061
3062 certstart = certbytes;
3063 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3064 if (x == NULL) {
3065 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3066 goto f_err;
3067 }
3068 if (certbytes != (certstart + l)) {
3069 al = SSL_AD_DECODE_ERROR;
3070 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3071 SSL_R_CERT_LENGTH_MISMATCH);
3072 goto f_err;
3073 }
3074
3075 if (SSL_IS_TLS13(s)) {
3076 RAW_EXTENSION *rawexts = NULL;
3077 PACKET extensions;
3078
3079 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3080 al = SSL_AD_DECODE_ERROR;
3081 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3082 goto f_err;
3083 }
3084 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3085 &rawexts, &al)
3086 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
3087 rawexts, x, chainidx, &al)) {
3088 OPENSSL_free(rawexts);
3089 goto f_err;
3090 }
3091 OPENSSL_free(rawexts);
3092 }
3093
3094 if (!sk_X509_push(sk, x)) {
3095 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3096 goto f_err;
3097 }
3098 x = NULL;
3099 }
3100
3101 if (sk_X509_num(sk) <= 0) {
3102 /* TLS does not mind 0 certs returned */
3103 if (s->version == SSL3_VERSION) {
3104 al = SSL_AD_HANDSHAKE_FAILURE;
3105 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3106 SSL_R_NO_CERTIFICATES_RETURNED);
3107 goto f_err;
3108 }
3109 /* Fail for TLS only if we required a certificate */
3110 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3111 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3112 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3113 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3114 al = SSL_AD_HANDSHAKE_FAILURE;
3115 goto f_err;
3116 }
3117 /* No client certificate so digest cached records */
3118 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3119 goto f_err;
3120 }
3121 } else {
3122 EVP_PKEY *pkey;
3123 i = ssl_verify_cert_chain(s, sk);
3124 if (i <= 0) {
3125 al = ssl_verify_alarm_type(s->verify_result);
3126 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3127 SSL_R_CERTIFICATE_VERIFY_FAILED);
3128 goto f_err;
3129 }
3130 if (i > 1) {
3131 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3132 al = SSL_AD_HANDSHAKE_FAILURE;
3133 goto f_err;
3134 }
3135 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3136 if (pkey == NULL) {
3137 al = SSL3_AD_HANDSHAKE_FAILURE;
3138 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3139 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3140 goto f_err;
3141 }
3142 }
3143
3144 X509_free(s->session->peer);
3145 s->session->peer = sk_X509_shift(sk);
3146 s->session->verify_result = s->verify_result;
3147
3148 sk_X509_pop_free(s->session->peer_chain, X509_free);
3149 s->session->peer_chain = sk;
3150
3151 /*
3152 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3153 * message
3154 */
3155 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3156 al = SSL_AD_INTERNAL_ERROR;
3157 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3158 goto f_err;
3159 }
3160
3161 /*
3162 * Inconsistency alert: cert_chain does *not* include the peer's own
3163 * certificate, while we do include it in statem_clnt.c
3164 */
3165 sk = NULL;
3166
3167 /* Save the current hash state for when we receive the CertificateVerify */
3168 if (SSL_IS_TLS13(s)
3169 && !ssl_handshake_hash(s, s->cert_verify_hash,
3170 sizeof(s->cert_verify_hash),
3171 &s->cert_verify_hash_len)) {
3172 al = SSL_AD_INTERNAL_ERROR;
3173 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3174 goto f_err;
3175 }
3176
3177 ret = MSG_PROCESS_CONTINUE_READING;
3178 goto done;
3179
3180 f_err:
3181 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3182 ossl_statem_set_error(s);
3183 done:
3184 X509_free(x);
3185 sk_X509_pop_free(sk, X509_free);
3186 return ret;
3187 }
3188
3189 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3190 {
3191 CERT_PKEY *cpk;
3192 int al = SSL_AD_INTERNAL_ERROR;
3193
3194 cpk = ssl_get_server_send_pkey(s);
3195 if (cpk == NULL) {
3196 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3197 return 0;
3198 }
3199
3200 /*
3201 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3202 * for the server Certificate message
3203 */
3204 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3205 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
3206 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3207 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3208 return 0;
3209 }
3210
3211 return 1;
3212 }
3213
3214 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3215 {
3216 unsigned char *senc = NULL;
3217 EVP_CIPHER_CTX *ctx = NULL;
3218 HMAC_CTX *hctx = NULL;
3219 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3220 const unsigned char *const_p;
3221 int len, slen_full, slen, lenfinal;
3222 SSL_SESSION *sess;
3223 unsigned int hlen;
3224 SSL_CTX *tctx = s->session_ctx;
3225 unsigned char iv[EVP_MAX_IV_LENGTH];
3226 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3227 int iv_len, al = SSL_AD_INTERNAL_ERROR;
3228 size_t macoffset, macendoffset;
3229 union {
3230 unsigned char age_add_c[sizeof(uint32_t)];
3231 uint32_t age_add;
3232 } age_add_u;
3233
3234 if (SSL_IS_TLS13(s)) {
3235 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3236 goto err;
3237 s->session->ext.tick_age_add = age_add_u.age_add;
3238 }
3239
3240 /* get session encoding length */
3241 slen_full = i2d_SSL_SESSION(s->session, NULL);
3242 /*
3243 * Some length values are 16 bits, so forget it if session is too
3244 * long
3245 */
3246 if (slen_full == 0 || slen_full > 0xFF00) {
3247 ossl_statem_set_error(s);
3248 return 0;
3249 }
3250 senc = OPENSSL_malloc(slen_full);
3251 if (senc == NULL) {
3252 ossl_statem_set_error(s);
3253 return 0;
3254 }
3255
3256 ctx = EVP_CIPHER_CTX_new();
3257 hctx = HMAC_CTX_new();
3258 if (ctx == NULL || hctx == NULL) {
3259 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3260 goto err;
3261 }
3262
3263 p = senc;
3264 if (!i2d_SSL_SESSION(s->session, &p))
3265 goto err;
3266
3267 /*
3268 * create a fresh copy (not shared with other threads) to clean up
3269 */
3270 const_p = senc;
3271 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3272 if (sess == NULL)
3273 goto err;
3274 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3275
3276 slen = i2d_SSL_SESSION(sess, NULL);
3277 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3278 SSL_SESSION_free(sess);
3279 goto err;
3280 }
3281 p = senc;
3282 if (!i2d_SSL_SESSION(sess, &p)) {
3283 SSL_SESSION_free(sess);
3284 goto err;
3285 }
3286 SSL_SESSION_free(sess);
3287
3288 /*
3289 * Initialize HMAC and cipher contexts. If callback present it does
3290 * all the work otherwise use generated values from parent ctx.
3291 */
3292 if (tctx->ext.ticket_key_cb) {
3293 /* if 0 is returned, write an empty ticket */
3294 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3295 hctx, 1);
3296
3297 if (ret == 0) {
3298
3299 /* Put timeout and length */
3300 if (!WPACKET_put_bytes_u32(pkt, 0)
3301 || !WPACKET_put_bytes_u16(pkt, 0)) {
3302 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3303 ERR_R_INTERNAL_ERROR);
3304 goto err;
3305 }
3306 OPENSSL_free(senc);
3307 EVP_CIPHER_CTX_free(ctx);
3308 HMAC_CTX_free(hctx);
3309 return 1;
3310 }
3311 if (ret < 0)
3312 goto err;
3313 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3314 } else {
3315 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3316
3317 iv_len = EVP_CIPHER_iv_length(cipher);
3318 if (RAND_bytes(iv, iv_len) <= 0)
3319 goto err;
3320 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3321 tctx->ext.tick_aes_key, iv))
3322 goto err;
3323 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3324 sizeof(tctx->ext.tick_hmac_key),
3325 EVP_sha256(), NULL))
3326 goto err;
3327 memcpy(key_name, tctx->ext.tick_key_name,
3328 sizeof(tctx->ext.tick_key_name));
3329 }
3330
3331 /*
3332 * Ticket lifetime hint (advisory only): We leave this unspecified
3333 * for resumed session (for simplicity), and guess that tickets for
3334 * new sessions will live as long as their sessions.
3335 */
3336 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3337 || (SSL_IS_TLS13(s)
3338 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3339 /* Now the actual ticket data */
3340 || !WPACKET_start_sub_packet_u16(pkt)
3341 || !WPACKET_get_total_written(pkt, &macoffset)
3342 /* Output key name */
3343 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3344 /* output IV */
3345 || !WPACKET_memcpy(pkt, iv, iv_len)
3346 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3347 &encdata1)
3348 /* Encrypt session data */
3349 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3350 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3351 || encdata1 != encdata2
3352 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3353 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3354 || encdata1 + len != encdata2
3355 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3356 || !WPACKET_get_total_written(pkt, &macendoffset)
3357 || !HMAC_Update(hctx,
3358 (unsigned char *)s->init_buf->data + macoffset,
3359 macendoffset - macoffset)
3360 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3361 || !HMAC_Final(hctx, macdata1, &hlen)
3362 || hlen > EVP_MAX_MD_SIZE
3363 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3364 || macdata1 != macdata2
3365 || !WPACKET_close(pkt)
3366 || (SSL_IS_TLS13(s)
3367 && !tls_construct_extensions(s, pkt,
3368 EXT_TLS1_3_NEW_SESSION_TICKET,
3369 NULL, 0, &al))) {
3370 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3371 goto err;
3372 }
3373 EVP_CIPHER_CTX_free(ctx);
3374 HMAC_CTX_free(hctx);
3375 OPENSSL_free(senc);
3376
3377 return 1;
3378 err:
3379 OPENSSL_free(senc);
3380 EVP_CIPHER_CTX_free(ctx);
3381 HMAC_CTX_free(hctx);
3382 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3383 return 0;
3384 }
3385
3386 /*
3387 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3388 * create a separate message. Returns 1 on success or 0 on failure.
3389 */
3390 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
3391 {
3392 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3393 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3394 s->ext.ocsp.resp_len)) {
3395 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3396 return 0;
3397 }
3398
3399 return 1;
3400 }
3401
3402 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3403 {
3404 if (!tls_construct_cert_status_body(s, pkt)) {
3405 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3406 return 0;
3407 }
3408
3409 return 1;
3410 }
3411
3412 #ifndef OPENSSL_NO_NEXTPROTONEG
3413 /*
3414 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3415 * It sets the next_proto member in s if found
3416 */
3417 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3418 {
3419 PACKET next_proto, padding;
3420 size_t next_proto_len;
3421
3422 /*-
3423 * The payload looks like:
3424 * uint8 proto_len;
3425 * uint8 proto[proto_len];
3426 * uint8 padding_len;
3427 * uint8 padding[padding_len];
3428 */
3429 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3430 || !PACKET_get_length_prefixed_1(pkt, &padding)
3431 || PACKET_remaining(pkt) > 0) {
3432 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3433 goto err;
3434 }
3435
3436 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3437 s->ext.npn_len = 0;
3438 goto err;
3439 }
3440
3441 s->ext.npn_len = (unsigned char)next_proto_len;
3442
3443 return MSG_PROCESS_CONTINUE_READING;
3444 err:
3445 ossl_statem_set_error(s);
3446 return MSG_PROCESS_ERROR;
3447 }
3448 #endif
3449
3450 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3451 {
3452 int al;
3453
3454 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3455 NULL, 0, &al)) {
3456 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3457 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3458 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3459 return 0;
3460 }
3461
3462 return 1;
3463 }
3464
3465 #define SSLV2_CIPHER_LEN 3
3466
3467 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3468 PACKET *cipher_suites,
3469 STACK_OF(SSL_CIPHER) **skp,
3470 int sslv2format, int *al)
3471 {
3472 const SSL_CIPHER *c;
3473 STACK_OF(SSL_CIPHER) *sk;
3474 int n;
3475 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3476 unsigned char cipher[SSLV2_CIPHER_LEN];
3477
3478 s->s3->send_connection_binding = 0;
3479
3480 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3481
3482 if (PACKET_remaining(cipher_suites) == 0) {
3483 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3484 *al = SSL_AD_ILLEGAL_PARAMETER;
3485 return NULL;
3486 }
3487
3488 if (PACKET_remaining(cipher_suites) % n != 0) {
3489 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3490 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3491 *al = SSL_AD_DECODE_ERROR;
3492 return NULL;
3493 }
3494
3495 sk = sk_SSL_CIPHER_new_null();
3496 if (sk == NULL) {
3497 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3498 *al = SSL_AD_INTERNAL_ERROR;
3499 return NULL;
3500 }
3501
3502 if (sslv2format) {
3503 size_t numciphers = PACKET_remaining(cipher_suites) / n;
3504 PACKET sslv2ciphers = *cipher_suites;
3505 unsigned int leadbyte;
3506 unsigned char *raw;
3507
3508 /*
3509 * We store the raw ciphers list in SSLv3+ format so we need to do some
3510 * preprocessing to convert the list first. If there are any SSLv2 only
3511 * ciphersuites with a non-zero leading byte then we are going to
3512 * slightly over allocate because we won't store those. But that isn't a
3513 * problem.
3514 */
3515 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
3516 s->s3->tmp.ciphers_raw = raw;
3517 if (raw == NULL) {
3518 *al = SSL_AD_INTERNAL_ERROR;
3519 goto err;
3520 }
3521 for (s->s3->tmp.ciphers_rawlen = 0;
3522 PACKET_remaining(&sslv2ciphers) > 0;
3523 raw += TLS_CIPHER_LEN) {
3524 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
3525 || (leadbyte == 0
3526 && !PACKET_copy_bytes(&sslv2ciphers, raw,
3527 TLS_CIPHER_LEN))
3528 || (leadbyte != 0
3529 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
3530 *al = SSL_AD_INTERNAL_ERROR;
3531 OPENSSL_free(s->s3->tmp.ciphers_raw);
3532 s->s3->tmp.ciphers_raw = NULL;
3533 s->s3->tmp.ciphers_rawlen = 0;
3534 goto err;
3535 }
3536 if (leadbyte == 0)
3537 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
3538 }
3539 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3540 &s->s3->tmp.ciphers_rawlen)) {
3541 *al = SSL_AD_INTERNAL_ERROR;
3542 goto err;
3543 }
3544
3545 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3546 /*
3547 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3548 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3549 * first byte. We don't support any true SSLv2 ciphers, so skip them.
3550 */
3551 if (sslv2format && cipher[0] != '\0')
3552 continue;
3553
3554 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3555 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3556 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
3557 /* SCSV fatal if renegotiating */
3558 if (s->renegotiate) {
3559 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3560 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3561 *al = SSL_AD_HANDSHAKE_FAILURE;
3562 goto err;
3563 }
3564 s->s3->send_connection_binding = 1;
3565 continue;
3566 }
3567
3568 /* Check for TLS_FALLBACK_SCSV */
3569 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3570 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
3571 /*
3572 * The SCSV indicates that the client previously tried a higher
3573 * version. Fail if the current version is an unexpected
3574 * downgrade.
3575 */
3576 if (!ssl_check_version_downgrade(s)) {
3577 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3578 SSL_R_INAPPROPRIATE_FALLBACK);
3579 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
3580 goto err;
3581 }
3582 continue;
3583 }
3584
3585 /* For SSLv2-compat, ignore leading 0-byte. */
3586 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
3587 if (c != NULL) {
3588 if (!sk_SSL_CIPHER_push(sk, c)) {
3589 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3590 *al = SSL_AD_INTERNAL_ERROR;
3591 goto err;
3592 }
3593 }
3594 }
3595 if (PACKET_remaining(cipher_suites) > 0) {
3596 *al = SSL_AD_INTERNAL_ERROR;
3597 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3598 goto err;
3599 }
3600
3601 *skp = sk;
3602 return sk;
3603 err:
3604 sk_SSL_CIPHER_free(sk);
3605 return NULL;
3606 }